mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-08-09 12:01:26 +02:00
1164 lines
No EOL
41 KiB
JSON
1164 lines
No EOL
41 KiB
JSON
[
|
||
{
|
||
"id": 1023279146,
|
||
"name": "Blackash-CVE-2025-53770",
|
||
"full_name": "B1ack4sh\/Blackash-CVE-2025-53770",
|
||
"owner": {
|
||
"login": "B1ack4sh",
|
||
"id": 215029052,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/215029052?v=4",
|
||
"html_url": "https:\/\/github.com\/B1ack4sh",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/B1ack4sh\/Blackash-CVE-2025-53770",
|
||
"description": "CVE-2025-53770",
|
||
"fork": false,
|
||
"created_at": "2025-07-20T22:46:36Z",
|
||
"updated_at": "2025-08-01T18:08:08Z",
|
||
"pushed_at": "2025-07-29T11:02:12Z",
|
||
"stargazers_count": 9,
|
||
"watchers_count": 9,
|
||
"has_discussions": false,
|
||
"forks_count": 6,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 6,
|
||
"watchers": 9,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023377089,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "RukshanaAlikhan\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "RukshanaAlikhan",
|
||
"id": 118185407,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118185407?v=4",
|
||
"html_url": "https:\/\/github.com\/RukshanaAlikhan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/RukshanaAlikhan\/CVE-2025-53770",
|
||
"description": "A critical zero-day vulnerability CVE‑2025‑53770 has been actively exploited in the wild against on-premises Microsoft SharePoint Server. Dubbed \"ToolShell,\" this exploit leverages a deserialization flaw (variant of CVE‑2025‑49706, CVSS: 6.3).",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T04:41:10Z",
|
||
"updated_at": "2025-07-21T04:43:31Z",
|
||
"pushed_at": "2025-07-21T04:43:27Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 2,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 2,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023392871,
|
||
"name": "bluefire-sharepoint-cve-2025-53770",
|
||
"full_name": "Bluefire-Redteam-Cybersecurity\/bluefire-sharepoint-cve-2025-53770",
|
||
"owner": {
|
||
"login": "Bluefire-Redteam-Cybersecurity",
|
||
"id": 200455781,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/200455781?v=4",
|
||
"html_url": "https:\/\/github.com\/Bluefire-Redteam-Cybersecurity",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Bluefire-Redteam-Cybersecurity\/bluefire-sharepoint-cve-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-21T05:21:59Z",
|
||
"updated_at": "2025-07-22T13:18:53Z",
|
||
"pushed_at": "2025-07-21T06:43:30Z",
|
||
"stargazers_count": 3,
|
||
"watchers_count": 3,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 3,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023422965,
|
||
"name": "ZeroPoint",
|
||
"full_name": "n1chr0x\/ZeroPoint",
|
||
"owner": {
|
||
"login": "n1chr0x",
|
||
"id": 111697212,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111697212?v=4",
|
||
"html_url": "https:\/\/github.com\/n1chr0x",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/n1chr0x\/ZeroPoint",
|
||
"description": "This PowerShell script detects indicators of compromise for CVE-2025-53770 — a critical RCE vulnerability in Microsoft SharePoint. Created by @n1chr0x and @BlackRazer67",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T06:29:42Z",
|
||
"updated_at": "2025-07-21T06:58:19Z",
|
||
"pushed_at": "2025-07-21T06:52:02Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023427607,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "kaizensecurity\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "kaizensecurity",
|
||
"id": 50189722,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50189722?v=4",
|
||
"html_url": "https:\/\/github.com\/kaizensecurity",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/kaizensecurity\/CVE-2025-53770",
|
||
"description": "POC",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T06:39:21Z",
|
||
"updated_at": "2025-08-04T12:07:10Z",
|
||
"pushed_at": "2025-07-21T13:52:29Z",
|
||
"stargazers_count": 41,
|
||
"watchers_count": 41,
|
||
"has_discussions": false,
|
||
"forks_count": 18,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 18,
|
||
"watchers": 41,
|
||
"score": 0,
|
||
"subscribers_count": 1
|
||
},
|
||
{
|
||
"id": 1023626316,
|
||
"name": "SharePointSecurityMonitor",
|
||
"full_name": "paolokappa\/SharePointSecurityMonitor",
|
||
"owner": {
|
||
"login": "paolokappa",
|
||
"id": 7937286,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7937286?v=4",
|
||
"html_url": "https:\/\/github.com\/paolokappa",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/paolokappa\/SharePointSecurityMonitor",
|
||
"description": "A comprehensive PowerShell-based SharePoint security monitoring solution with CVE-2025-53770 protection, advanced DLL analysis, threat detection, and automated alerting capabilities.",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T12:52:27Z",
|
||
"updated_at": "2025-08-01T18:05:24Z",
|
||
"pushed_at": "2025-08-04T14:39:44Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2025-53770",
|
||
"security",
|
||
"sharepoint"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023658638,
|
||
"name": "CVE-2025-53770-Exploit",
|
||
"full_name": "soltanali0\/CVE-2025-53770-Exploit",
|
||
"owner": {
|
||
"login": "soltanali0",
|
||
"id": 87374678,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87374678?v=4",
|
||
"html_url": "https:\/\/github.com\/soltanali0",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/soltanali0\/CVE-2025-53770-Exploit",
|
||
"description": "SharePoint WebPart Injection Exploit Tool",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T13:48:37Z",
|
||
"updated_at": "2025-08-08T00:42:32Z",
|
||
"pushed_at": "2025-07-25T09:23:38Z",
|
||
"stargazers_count": 249,
|
||
"watchers_count": 249,
|
||
"has_discussions": false,
|
||
"forks_count": 70,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 70,
|
||
"watchers": 249,
|
||
"score": 0,
|
||
"subscribers_count": 4
|
||
},
|
||
{
|
||
"id": 1023677311,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "hazcod\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "hazcod",
|
||
"id": 5222512,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5222512?v=4",
|
||
"html_url": "https:\/\/github.com\/hazcod",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/hazcod\/CVE-2025-53770",
|
||
"description": "Scanner for the SharePoint CVE-2025-53770 RCE zero day vulnerability.",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T14:19:50Z",
|
||
"updated_at": "2025-08-03T15:33:41Z",
|
||
"pushed_at": "2025-08-08T05:03:47Z",
|
||
"stargazers_count": 39,
|
||
"watchers_count": 39,
|
||
"has_discussions": false,
|
||
"forks_count": 12,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve",
|
||
"cve-2025-53770",
|
||
"poc",
|
||
"sharepoint"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 12,
|
||
"watchers": 39,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023744662,
|
||
"name": "CVE-2025-53770-Scanner",
|
||
"full_name": "ZephrFish\/CVE-2025-53770-Scanner",
|
||
"owner": {
|
||
"login": "ZephrFish",
|
||
"id": 5783068,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5783068?v=4",
|
||
"html_url": "https:\/\/github.com\/ZephrFish",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/ZephrFish\/CVE-2025-53770-Scanner",
|
||
"description": "ToolShell scanner - CVE-2025-53770 and detection information",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T16:16:57Z",
|
||
"updated_at": "2025-07-29T07:59:05Z",
|
||
"pushed_at": "2025-07-21T17:56:34Z",
|
||
"stargazers_count": 12,
|
||
"watchers_count": 12,
|
||
"has_discussions": false,
|
||
"forks_count": 5,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve-2025-53770",
|
||
"toolshell"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 5,
|
||
"watchers": 12,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023751831,
|
||
"name": "CVE-2025-53770-Hunting",
|
||
"full_name": "siag-itsec\/CVE-2025-53770-Hunting",
|
||
"owner": {
|
||
"login": "siag-itsec",
|
||
"id": 139255110,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139255110?v=4",
|
||
"html_url": "https:\/\/github.com\/siag-itsec",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/siag-itsec\/CVE-2025-53770-Hunting",
|
||
"description": "Hunting for Critical SharePoint Vulnerability CVE-2025-53770",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T16:29:53Z",
|
||
"updated_at": "2025-07-21T16:29:54Z",
|
||
"pushed_at": "2025-07-21T16:29:54Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1023822435,
|
||
"name": "CVE-2025-53770-Checker",
|
||
"full_name": "grupooruss\/CVE-2025-53770-Checker",
|
||
"owner": {
|
||
"login": "grupooruss",
|
||
"id": 43943489,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43943489?v=4",
|
||
"html_url": "https:\/\/github.com\/grupooruss",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/grupooruss\/CVE-2025-53770-Checker",
|
||
"description": "Comprueba si un servidor SharePoint on-premises es vulnerable a CVE-2025-53770",
|
||
"fork": false,
|
||
"created_at": "2025-07-21T18:43:51Z",
|
||
"updated_at": "2025-07-21T18:52:50Z",
|
||
"pushed_at": "2025-07-21T18:52:47Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024019522,
|
||
"name": "CVE-2025-53770-scanner",
|
||
"full_name": "tripoloski1337\/CVE-2025-53770-scanner",
|
||
"owner": {
|
||
"login": "tripoloski1337",
|
||
"id": 14104177,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14104177?v=4",
|
||
"html_url": "https:\/\/github.com\/tripoloski1337",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/tripoloski1337\/CVE-2025-53770-scanner",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-22T04:26:59Z",
|
||
"updated_at": "2025-07-22T13:05:04Z",
|
||
"pushed_at": "2025-07-22T04:28:32Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024168445,
|
||
"name": "CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE",
|
||
"full_name": "AdityaBhatt3010\/CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE",
|
||
"owner": {
|
||
"login": "AdityaBhatt3010",
|
||
"id": 96762636,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96762636?v=4",
|
||
"html_url": "https:\/\/github.com\/AdityaBhatt3010",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/AdityaBhatt3010\/CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE",
|
||
"description": "A critical zero-auth RCE vulnerability in SharePoint (CVE-2025-53770), now exploited in the wild, building directly on the spoofing flaw CVE-2025-49706.",
|
||
"fork": false,
|
||
"created_at": "2025-07-22T09:32:14Z",
|
||
"updated_at": "2025-07-22T15:42:05Z",
|
||
"pushed_at": "2025-07-22T09:54:31Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"cve",
|
||
"cve-2025-49706",
|
||
"cve-2025-53770",
|
||
"cybersecurity",
|
||
"microsoft-sharepoint",
|
||
"sharepoint",
|
||
"sharepoint-2016",
|
||
"toolshell"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024210633,
|
||
"name": "Toolshell_CVE-2025-53770",
|
||
"full_name": "GreenForceNetwork\/Toolshell_CVE-2025-53770",
|
||
"owner": {
|
||
"login": "GreenForceNetwork",
|
||
"id": 172834714,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172834714?v=4",
|
||
"html_url": "https:\/\/github.com\/GreenForceNetwork",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/GreenForceNetwork\/Toolshell_CVE-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-22T10:51:08Z",
|
||
"updated_at": "2025-07-22T11:37:02Z",
|
||
"pushed_at": "2025-07-22T11:36:58Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024303854,
|
||
"name": "ToolShell-Honeypot",
|
||
"full_name": "a-hydrae\/ToolShell-Honeypot",
|
||
"owner": {
|
||
"login": "a-hydrae",
|
||
"id": 76527421,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76527421?v=4",
|
||
"html_url": "https:\/\/github.com\/a-hydrae",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/a-hydrae\/ToolShell-Honeypot",
|
||
"description": "Honeypot for CVE-2025-53770 aka ToolShell",
|
||
"fork": false,
|
||
"created_at": "2025-07-22T13:44:24Z",
|
||
"updated_at": "2025-07-31T16:48:20Z",
|
||
"pushed_at": "2025-07-25T13:30:15Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024310687,
|
||
"name": "CVE-2025-53770-Vulnerable-Scanner",
|
||
"full_name": "imbas007\/CVE-2025-53770-Vulnerable-Scanner",
|
||
"owner": {
|
||
"login": "imbas007",
|
||
"id": 100182585,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100182585?v=4",
|
||
"html_url": "https:\/\/github.com\/imbas007",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/imbas007\/CVE-2025-53770-Vulnerable-Scanner",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-22T13:55:47Z",
|
||
"updated_at": "2025-07-28T06:47:28Z",
|
||
"pushed_at": "2025-07-22T14:14:00Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024484644,
|
||
"name": "CVE-2025-53770-Scanner",
|
||
"full_name": "Sec-Dan\/CVE-2025-53770-Scanner",
|
||
"owner": {
|
||
"login": "Sec-Dan",
|
||
"id": 3199612,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3199612?v=4",
|
||
"html_url": "https:\/\/github.com\/Sec-Dan",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Sec-Dan\/CVE-2025-53770-Scanner",
|
||
"description": "A Python-based reconnaissance scanner for safely identifying potential exposure to SharePoint vulnerability CVE-2025-53770.",
|
||
"fork": false,
|
||
"created_at": "2025-07-22T19:17:13Z",
|
||
"updated_at": "2025-07-30T10:29:09Z",
|
||
"pushed_at": "2025-07-22T19:22:23Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"blueteam",
|
||
"cve",
|
||
"cve-2025-53770",
|
||
"infosec",
|
||
"osint",
|
||
"pentest",
|
||
"reconnaissance",
|
||
"security-tool",
|
||
"sharepoint",
|
||
"sharepoint-2016",
|
||
"vulnerability"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024486144,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "MuhammadWaseem29\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "MuhammadWaseem29",
|
||
"id": 161931698,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161931698?v=4",
|
||
"html_url": "https:\/\/github.com\/MuhammadWaseem29",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/MuhammadWaseem29\/CVE-2025-53770",
|
||
"description": "Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server (CVE-2025-53770)",
|
||
"fork": false,
|
||
"created_at": "2025-07-22T19:20:23Z",
|
||
"updated_at": "2025-08-08T12:10:21Z",
|
||
"pushed_at": "2025-08-04T13:03:00Z",
|
||
"stargazers_count": 38,
|
||
"watchers_count": 38,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"bugbounty",
|
||
"cve-2025-53770",
|
||
"sharepoint",
|
||
"sharepoint-exploit"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 38,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1024557532,
|
||
"name": "cve-2025-53770",
|
||
"full_name": "0xray5c68616e37\/cve-2025-53770",
|
||
"owner": {
|
||
"login": "0xray5c68616e37",
|
||
"id": 28060070,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28060070?v=4",
|
||
"html_url": "https:\/\/github.com\/0xray5c68616e37",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/0xray5c68616e37\/cve-2025-53770",
|
||
"description": "Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server (CVE-2025-53770)",
|
||
"fork": false,
|
||
"created_at": "2025-07-22T22:33:13Z",
|
||
"updated_at": "2025-07-22T22:33:13Z",
|
||
"pushed_at": "2025-07-22T19:22:14Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 3,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 3,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025174039,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "exfil0\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "exfil0",
|
||
"id": 84948741,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84948741?v=4",
|
||
"html_url": "https:\/\/github.com\/exfil0",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/exfil0\/CVE-2025-53770",
|
||
"description": "A sophisticated, wizard-driven Python exploit tool targeting CVE-2025-53770, a critical (CVSS 9.8) unauthenticated remote code execution (RCE) vulnerability in on-premises Microsoft SharePoint Server (2016, 2019, Subscription Edition)",
|
||
"fork": false,
|
||
"created_at": "2025-07-23T21:02:14Z",
|
||
"updated_at": "2025-07-27T04:39:30Z",
|
||
"pushed_at": "2025-07-23T21:21:53Z",
|
||
"stargazers_count": 2,
|
||
"watchers_count": 2,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [
|
||
"attack",
|
||
"cve-2025-53770",
|
||
"exploit",
|
||
"poc",
|
||
"postexplotation",
|
||
"python",
|
||
"sharepoint"
|
||
],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 2,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025222469,
|
||
"name": "ToolShellFinder",
|
||
"full_name": "zach115th\/ToolShellFinder",
|
||
"owner": {
|
||
"login": "zach115th",
|
||
"id": 26610730,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26610730?v=4",
|
||
"html_url": "https:\/\/github.com\/zach115th",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/zach115th\/ToolShellFinder",
|
||
"description": "Scans Windows IIS logs for signs of CVE-2025-53770 & CVE-2025-53771",
|
||
"fork": false,
|
||
"created_at": "2025-07-23T23:43:10Z",
|
||
"updated_at": "2025-08-06T01:09:44Z",
|
||
"pushed_at": "2025-08-06T01:09:41Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025247829,
|
||
"name": "suricata-rule-CVE-2025-53770",
|
||
"full_name": "nisargsuthar\/suricata-rule-CVE-2025-53770",
|
||
"owner": {
|
||
"login": "nisargsuthar",
|
||
"id": 28131554,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28131554?v=4",
|
||
"html_url": "https:\/\/github.com\/nisargsuthar",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/nisargsuthar\/suricata-rule-CVE-2025-53770",
|
||
"description": "Detection rules for CVE-2025-53770",
|
||
"fork": false,
|
||
"created_at": "2025-07-24T01:14:15Z",
|
||
"updated_at": "2025-07-24T23:33:35Z",
|
||
"pushed_at": "2025-07-24T23:33:31Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025681369,
|
||
"name": "sharepoint-toolshell-cve-2025-53770",
|
||
"full_name": "bharath-cyber-root\/sharepoint-toolshell-cve-2025-53770",
|
||
"owner": {
|
||
"login": "bharath-cyber-root",
|
||
"id": 221559257,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/221559257?v=4",
|
||
"html_url": "https:\/\/github.com\/bharath-cyber-root",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/bharath-cyber-root\/sharepoint-toolshell-cve-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-24T16:19:23Z",
|
||
"updated_at": "2025-07-24T16:21:34Z",
|
||
"pushed_at": "2025-07-24T16:21:30Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025734397,
|
||
"name": "OurSharePoint-CVE-2025-53770",
|
||
"full_name": "Rabbitbong\/OurSharePoint-CVE-2025-53770",
|
||
"owner": {
|
||
"login": "Rabbitbong",
|
||
"id": 87426627,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87426627?v=4",
|
||
"html_url": "https:\/\/github.com\/Rabbitbong",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Rabbitbong\/OurSharePoint-CVE-2025-53770",
|
||
"description": "Do you really think SharePoint is safe? ",
|
||
"fork": false,
|
||
"created_at": "2025-07-24T17:59:48Z",
|
||
"updated_at": "2025-07-29T10:55:43Z",
|
||
"pushed_at": "2025-07-29T10:55:40Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1025998386,
|
||
"name": "CVE-2025-53770-Exploit",
|
||
"full_name": "Udyz\/CVE-2025-53770-Exploit",
|
||
"owner": {
|
||
"login": "Udyz",
|
||
"id": 39673284,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
|
||
"html_url": "https:\/\/github.com\/Udyz",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Udyz\/CVE-2025-53770-Exploit",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-25T06:34:28Z",
|
||
"updated_at": "2025-07-25T07:07:46Z",
|
||
"pushed_at": "2025-07-25T07:07:42Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1026406314,
|
||
"name": "CVE-2025-53770-SharePoint-RCE",
|
||
"full_name": "Kamal-Hegazi\/CVE-2025-53770-SharePoint-RCE",
|
||
"owner": {
|
||
"login": "Kamal-Hegazi",
|
||
"id": 193804604,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193804604?v=4",
|
||
"html_url": "https:\/\/github.com\/Kamal-Hegazi",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Kamal-Hegazi\/CVE-2025-53770-SharePoint-RCE",
|
||
"description": "Exploit & research for CVE‑2025‑53770 – a zero‑day remote code execution vulnerability in Microsoft SharePoint (on‑premises).",
|
||
"fork": false,
|
||
"created_at": "2025-07-25T20:43:13Z",
|
||
"updated_at": "2025-07-25T20:44:53Z",
|
||
"pushed_at": "2025-07-25T20:44:25Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1026446578,
|
||
"name": "CVE-2025-53770_Raw-HTTP-Request-Generator",
|
||
"full_name": "BirdsAreFlyingCameras\/CVE-2025-53770_Raw-HTTP-Request-Generator",
|
||
"owner": {
|
||
"login": "BirdsAreFlyingCameras",
|
||
"id": 118756597,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118756597?v=4",
|
||
"html_url": "https:\/\/github.com\/BirdsAreFlyingCameras",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/BirdsAreFlyingCameras\/CVE-2025-53770_Raw-HTTP-Request-Generator",
|
||
"description": "Just a quick script I cooked up to exploit CVE-2025-53770",
|
||
"fork": false,
|
||
"created_at": "2025-07-25T22:58:03Z",
|
||
"updated_at": "2025-08-07T08:15:59Z",
|
||
"pushed_at": "2025-07-25T23:39:49Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1027188610,
|
||
"name": "-SOC342---CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-and-RCE",
|
||
"full_name": "bossnick98\/-SOC342---CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-and-RCE",
|
||
"owner": {
|
||
"login": "bossnick98",
|
||
"id": 199456702,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/199456702?v=4",
|
||
"html_url": "https:\/\/github.com\/bossnick98",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/bossnick98\/-SOC342---CVE-2025-53770-SharePoint-ToolShell-Auth-Bypass-and-RCE",
|
||
"description": "An activity to train analysis skills and reporting",
|
||
"fork": false,
|
||
"created_at": "2025-07-27T13:58:48Z",
|
||
"updated_at": "2025-07-27T15:23:49Z",
|
||
"pushed_at": "2025-07-27T15:17:16Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1027349889,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "3a7\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "3a7",
|
||
"id": 58238467,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58238467?v=4",
|
||
"html_url": "https:\/\/github.com\/3a7",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/3a7\/CVE-2025-53770",
|
||
"description": "CVE-2025-53770 Mass Scanner",
|
||
"fork": false,
|
||
"created_at": "2025-07-27T20:55:09Z",
|
||
"updated_at": "2025-08-08T13:38:42Z",
|
||
"pushed_at": "2025-07-29T09:40:05Z",
|
||
"stargazers_count": 12,
|
||
"watchers_count": 12,
|
||
"has_discussions": false,
|
||
"forks_count": 1,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 1,
|
||
"watchers": 12,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1027458917,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "r3xbugbounty\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "r3xbugbounty",
|
||
"id": 120879189,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120879189?v=4",
|
||
"html_url": "https:\/\/github.com\/r3xbugbounty",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/r3xbugbounty\/CVE-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-28T03:39:57Z",
|
||
"updated_at": "2025-07-28T03:40:28Z",
|
||
"pushed_at": "2025-07-28T03:40:24Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1027821376,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "daryllundy\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "daryllundy",
|
||
"id": 8924499,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8924499?v=4",
|
||
"html_url": "https:\/\/github.com\/daryllundy",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/daryllundy\/CVE-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-28T15:27:28Z",
|
||
"updated_at": "2025-07-28T15:28:11Z",
|
||
"pushed_at": "2025-07-28T15:28:07Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1028018589,
|
||
"name": "CVE-2025-53770-Scanner",
|
||
"full_name": "0x-crypt\/CVE-2025-53770-Scanner",
|
||
"owner": {
|
||
"login": "0x-crypt",
|
||
"id": 223371330,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/223371330?v=4",
|
||
"html_url": "https:\/\/github.com\/0x-crypt",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/0x-crypt\/CVE-2025-53770-Scanner",
|
||
"description": "🎯 Vulnerability scanner for SharePoint servers affected by CVE-2025-53770. Detects unsafe deserialization using ToolPane.aspx with a crafted base64+gzip payload. 🛡️ Developed by Ahmed Tamer.",
|
||
"fork": false,
|
||
"created_at": "2025-07-28T22:41:05Z",
|
||
"updated_at": "2025-07-28T22:53:01Z",
|
||
"pushed_at": "2025-07-28T22:52:58Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1028436929,
|
||
"name": "SharePoint-CVE-2025-53770-POC",
|
||
"full_name": "Immersive-Labs-Sec\/SharePoint-CVE-2025-53770-POC",
|
||
"owner": {
|
||
"login": "Immersive-Labs-Sec",
|
||
"id": 79456607,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/SharePoint-CVE-2025-53770-POC",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-07-29T14:24:47Z",
|
||
"updated_at": "2025-08-03T12:54:49Z",
|
||
"pushed_at": "2025-07-29T14:28:55Z",
|
||
"stargazers_count": 1,
|
||
"watchers_count": 1,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 1,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1030736969,
|
||
"name": "CVE-2025-53770-SharePoint-Deserialization-RCE-PoC",
|
||
"full_name": "harryhaxor\/CVE-2025-53770-SharePoint-Deserialization-RCE-PoC",
|
||
"owner": {
|
||
"login": "harryhaxor",
|
||
"id": 189852781,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189852781?v=4",
|
||
"html_url": "https:\/\/github.com\/harryhaxor",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/harryhaxor\/CVE-2025-53770-SharePoint-Deserialization-RCE-PoC",
|
||
"description": "A critical vulnerability in Microsoft SharePoint Server allows unauthenticated remote code execution via deserialization of untrusted data. Microsoft is aware of active exploitation; apply CVE mitigations immediately. Severity: Critical.",
|
||
"fork": false,
|
||
"created_at": "2025-08-02T08:00:43Z",
|
||
"updated_at": "2025-08-02T08:11:34Z",
|
||
"pushed_at": "2025-08-02T08:11:31Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1032527890,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "SDX442\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "SDX442",
|
||
"id": 139828758,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139828758?v=4",
|
||
"html_url": "https:\/\/github.com\/SDX442",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/SDX442\/CVE-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-08-05T12:44:48Z",
|
||
"updated_at": "2025-08-06T12:43:35Z",
|
||
"pushed_at": "2025-08-06T12:43:31Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
},
|
||
{
|
||
"id": 1033932743,
|
||
"name": "CVE-2025-53770",
|
||
"full_name": "Agampreet-Singh\/CVE-2025-53770",
|
||
"owner": {
|
||
"login": "Agampreet-Singh",
|
||
"id": 73707055,
|
||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73707055?v=4",
|
||
"html_url": "https:\/\/github.com\/Agampreet-Singh",
|
||
"user_view_type": "public"
|
||
},
|
||
"html_url": "https:\/\/github.com\/Agampreet-Singh\/CVE-2025-53770",
|
||
"description": null,
|
||
"fork": false,
|
||
"created_at": "2025-08-07T15:14:31Z",
|
||
"updated_at": "2025-08-07T15:17:47Z",
|
||
"pushed_at": "2025-08-07T15:17:43Z",
|
||
"stargazers_count": 0,
|
||
"watchers_count": 0,
|
||
"has_discussions": false,
|
||
"forks_count": 0,
|
||
"allow_forking": true,
|
||
"is_template": false,
|
||
"web_commit_signoff_required": false,
|
||
"topics": [],
|
||
"visibility": "public",
|
||
"forks": 0,
|
||
"watchers": 0,
|
||
"score": 0,
|
||
"subscribers_count": 0
|
||
}
|
||
] |